Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Phishing Attacks: How to Recognize and Prevent These Cyber Threats

July 4, 2025
unlock_membership
  • Premium Members Content

Mastering Firewall Technology for Better Cyber Defense

July 2, 2025
northkorea
  • News
  • Premium Members Content

“Jasper Sleet”: North Korean AI-assisted threat actors

July 1, 2025
image
  • Offensive Security
  • Premium Members Content

Introducing PromptFoo: Fast, Local LLM Evaluation for Developers

July 1, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Biometric Security

June 30, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 09a1c39fcca2c174e56dbc1ee04769b0

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 09a1c39fcca2c174e56dbc1ee04769b0SHA1: 9d13e91d6d1e3b226ab57a7ac9193052fcc943e5ANALYSIS DATE: 2022-10-11T11:39:58ZTTPS: T1005, T1081, T1060, T1112, T1004, T1082,...

Read MoreRead more about Malware Analysis – evasion – 09a1c39fcca2c174e56dbc1ee04769b0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 626a9a05734736b66df3c9b27b313280

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 626a9a05734736b66df3c9b27b313280SHA1: 4fb9a34ab426ac89528152721dc05b4ca875f971ANALYSIS DATE: 2022-10-11T11:41:07ZTTPS: T1004, T1112, T1158, T1005, T1081, T1012,...

Read MoreRead more about Malware Analysis – evasion – 626a9a05734736b66df3c9b27b313280
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 2ec5e55ac92877567150879c5eb32530

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 2ec5e55ac92877567150879c5eb32530SHA1: 038549664a0db1fcfa2daa1a769cf3a3dfe20bfaANALYSIS DATE: 2022-10-11T11:40:58ZTTPS: T1158, T1112, T1082, T1005, T1081, T1004,...

Read MoreRead more about Malware Analysis – evasion – 2ec5e55ac92877567150879c5eb32530
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 713414a391d0fb5beb6ef0eb88bb2380

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 713414a391d0fb5beb6ef0eb88bb2380SHA1: 6845ba54ae2c926046ee3c94d8701a38bd8fc1efANALYSIS DATE: 2022-10-11T11:40:51ZTTPS: T1060, T1112, T1088, T1089, T1005, T1081,...

Read MoreRead more about Malware Analysis – evasion – 713414a391d0fb5beb6ef0eb88bb2380
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 1d652a99f564ec1f2f78a62ad2789ae0

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 1d652a99f564ec1f2f78a62ad2789ae0SHA1: 68256fa1d925060cb65c40bd6caf605dabd5bbebANALYSIS DATE: 2022-10-11T11:40:44ZTTPS: T1158, T1112, T1060, T1012, T1082, T1088,...

Read MoreRead more about Malware Analysis – evasion – 1d652a99f564ec1f2f78a62ad2789ae0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 65b8e0a3c9a6f9d73106254ee1f68370

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 65b8e0a3c9a6f9d73106254ee1f68370SHA1: f8fd70f665a905ea36c7192867030f9ab07da534ANALYSIS DATE: 2022-10-11T11:41:14ZTTPS: T1112, T1158, T1005, T1081, T1060, T1004,...

Read MoreRead more about Malware Analysis – evasion – 65b8e0a3c9a6f9d73106254ee1f68370
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 670add9f54d550159a5462aec2f238e0

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 670add9f54d550159a5462aec2f238e0SHA1: 9381a09bd6c7ceb399b34a8268d6bbb32f0efc71ANALYSIS DATE: 2022-10-11T11:41:12ZTTPS: T1060, T1112, T1082, T1012, T1158, T1088,...

Read MoreRead more about Malware Analysis – evasion – 670add9f54d550159a5462aec2f238e0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 68fde51445cb4226450da7200411fe30

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 68fde51445cb4226450da7200411fe30SHA1: 8ab171948c29e95670b3239c287005fce873b005ANALYSIS DATE: 2022-10-11T11:41:23ZTTPS: T1158, T1112, T1005, T1081, T1082, T1012,...

Read MoreRead more about Malware Analysis – evasion – 68fde51445cb4226450da7200411fe30
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 1ed0f7e2866b7bc2dc5968c64a92b570

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 1ed0f7e2866b7bc2dc5968c64a92b570SHA1: ca917cbf1b10c2f2f7d860df5771ec2e855739f2ANALYSIS DATE: 2022-10-11T11:41:21ZTTPS: T1005, T1081, T1012, T1082, T1004, T1112,...

Read MoreRead more about Malware Analysis – evasion – 1ed0f7e2866b7bc2dc5968c64a92b570
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 63af7fee2f39d6064aa58cd616f97400

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 63af7fee2f39d6064aa58cd616f97400SHA1: a82451a52cc6d59acc301c8dbd4f9c30c1884f4eANALYSIS DATE: 2022-10-11T11:41:49ZTTPS: T1004, T1112, T1088, T1089, T1060, T1158,...

Read MoreRead more about Malware Analysis – evasion – 63af7fee2f39d6064aa58cd616f97400
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 65d08dc0fd99740162d4ff584a4a0990

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 65d08dc0fd99740162d4ff584a4a0990SHA1: 9eab929bc3142273062bd458d95fb70d4f178583ANALYSIS DATE: 2022-10-11T11:41:57ZTTPS: T1112, T1004, T1082, T1005, T1081, T1088,...

Read MoreRead more about Malware Analysis – evasion – 65d08dc0fd99740162d4ff584a4a0990
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 69eb9d5b6065ced626a16f469687a4c0

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 69eb9d5b6065ced626a16f469687a4c0SHA1: 1c09e93a4d01275447cc205392135771844af0fdANALYSIS DATE: 2022-10-11T11:41:38ZTTPS: T1082, T1088, T1089, T1112, T1060, T1004,...

Read MoreRead more about Malware Analysis – evasion – 69eb9d5b6065ced626a16f469687a4c0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 424b159c5fbdb7a7cb70be7495dec690

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 424b159c5fbdb7a7cb70be7495dec690SHA1: 202294574930cf3188c0ebb7ad5a3fb3623dfbe4ANALYSIS DATE: 2022-10-11T11:41:33ZTTPS: T1158, T1112, T1082, T1005, T1081, T1012,...

Read MoreRead more about Malware Analysis – evasion – 424b159c5fbdb7a7cb70be7495dec690
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 6788c993cdbb97464566db51ab49a2f0

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 6788c993cdbb97464566db51ab49a2f0SHA1: 1a244d2246f0c54acc30af6d6a894f5616e4466aANALYSIS DATE: 2022-10-11T11:42:23ZTTPS: T1112, T1082, T1005, T1081, T1060, T1004,...

Read MoreRead more about Malware Analysis – evasion – 6788c993cdbb97464566db51ab49a2f0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 6ca7618670a216894b5e0db55170c090

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 6ca7618670a216894b5e0db55170c090SHA1: acb73c945317473b534a5c080bad29029599a42eANALYSIS DATE: 2022-10-11T11:42:17ZTTPS: T1088, T1089, T1112, T1082, T1005, T1081,...

Read MoreRead more about Malware Analysis – evasion – 6ca7618670a216894b5e0db55170c090
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 6215da415f9bef736abf4f60a96aec50

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 6215da415f9bef736abf4f60a96aec50SHA1: 98030560d02e002c9eb3ef1d4305f42a940e2130ANALYSIS DATE: 2022-10-11T11:42:14ZTTPS: T1012, T1082, T1060, T1112, T1088, T1089,...

Read MoreRead more about Malware Analysis – evasion – 6215da415f9bef736abf4f60a96aec50
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 6bd5fbedb1bda5450220f201318670f0

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 6bd5fbedb1bda5450220f201318670f0SHA1: 204717440c2b170836dd22d8225cea5653af8cc0ANALYSIS DATE: 2022-10-11T11:42:06ZTTPS: T1112, T1005, T1081, T1060, T1158, T1088,...

Read MoreRead more about Malware Analysis – evasion – 6bd5fbedb1bda5450220f201318670f0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 7a4774b49e90f671eb49bf30b76580b0

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 7a4774b49e90f671eb49bf30b76580b0SHA1: b964c8f686cf2a8513aaf6ff1dc578de4c6b196bANALYSIS DATE: 2022-10-11T11:43:02ZTTPS: T1158, T1112, T1082, T1005, T1081, T1012,...

Read MoreRead more about Malware Analysis – evasion – 7a4774b49e90f671eb49bf30b76580b0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 6bd7b0e22e7cd3f0fb7d8274c8246d30

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 6bd7b0e22e7cd3f0fb7d8274c8246d30SHA1: 838fa74759a457700b6c60525d9517c9a0e4cc04ANALYSIS DATE: 2022-10-11T11:42:59ZTTPS: T1060, T1112, T1004, T1082, T1005, T1081,...

Read MoreRead more about Malware Analysis – evasion – 6bd7b0e22e7cd3f0fb7d8274c8246d30
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 734a94352f7ad2e57a4bc3a89287d440

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 734a94352f7ad2e57a4bc3a89287d440SHA1: 40e40f78b60b27fe3fbd68fddb2213e93afa62d9ANALYSIS DATE: 2022-10-11T11:42:53ZTTPS: T1005, T1081, T1012, T1082, T1060, T1112,...

Read MoreRead more about Malware Analysis – evasion – 734a94352f7ad2e57a4bc3a89287d440
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 60756e240d62ee93eef6af0b0f10d630

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 60756e240d62ee93eef6af0b0f10d630SHA1: c666d5a3cf16642088ab5bed7be8921a46cec32fANALYSIS DATE: 2022-10-11T11:43:07ZTTPS: T1005, T1081, T1012, T1082, T1112, T1158,...

Read MoreRead more about Malware Analysis – evasion – 60756e240d62ee93eef6af0b0f10d630
osint
  • News

Caffeine, a new Phishing-as-a-Service toolkit available in the underground

October 11, 2022

Researchers warn of a new phishing-as-a-service (PhaaS) toolkit, called Caffeine, which is being used by cybercriminals. In March 2022, Mandiant researchers...

Read MoreRead more about Caffeine, a new Phishing-as-a-Service toolkit available in the underground
image-4
  • Data Breach
  • Ransomware

BlackCat/ALPHV Ransomware Victim: ( POST HAS BEEN UPDATED 1400GB LEAK AVAILABLE ) County Suffolk and contractors

October 11, 2022

BlackCat / ALPHV Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the...

Read MoreRead more about BlackCat/ALPHV Ransomware Victim: ( POST HAS BEEN UPDATED 1400GB LEAK AVAILABLE ) County Suffolk and contractors
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 7cfec6af8fc722e7922e654a5c4ce6d0

October 11, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, spyware, stealer, trojanMD5: 7cfec6af8fc722e7922e654a5c4ce6d0SHA1: b36349145448e8685619e074281b92ca18524b5aANALYSIS DATE: 2022-10-11T11:43:18ZTTPS: T1088, T1089, T1112, T1082, T1012, T1060,...

Read MoreRead more about Malware Analysis – evasion – 7cfec6af8fc722e7922e654a5c4ce6d0

Posts pagination

Previous 1 … 3,006 3,007 3,008 3,009 3,010 3,011 3,012 … 4,206 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

brute_ratel_c4
  • Brute Ratel C4

Brute Ratel C4 Detected – 52[.]197[.]160[.]186:80

July 4, 2025
image
  • Data Breach
  • Ransomware

[QILIN] – Ransomware Victim: knightknox

July 4, 2025
image
  • Data Breach
  • Ransomware

[IMNCREW] – Ransomware Victim: Apntelecom[.]com

July 4, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-53490

July 4, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-45938

July 4, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel